Vulnerability Details : CVE-2019-3886
An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.
Vulnerability category: Denial of service
Products affected by CVE-2019-3886
- cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-3886
0.15%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 51 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-3886
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.8
|
MEDIUM | AV:A/AC:L/Au:N/C:P/I:N/A:P |
6.5
|
4.9
|
NIST | |
5.4
|
MEDIUM | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L |
2.8
|
2.5
|
Red Hat, Inc. | |
5.4
|
MEDIUM | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L |
2.8
|
2.5
|
NIST |
CWE ids for CVE-2019-3886
-
The product does not perform an authorization check when an actor attempts to access a resource or perform an action.Assigned by:
- nvd@nist.gov (Secondary)
- secalert@redhat.com (Primary)
References for CVE-2019-3886
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CYMNKXAUBZCFBBPFH64FJPH5EJH4GSU2/
[SECURITY] Fedora 29 Update: libvirt-4.7.0-5.fc29 - package-announce - Fedora Mailing-Lists
-
https://access.redhat.com/errata/RHBA-2019:3723
RHBA-2019:3723 - Bug Fix Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00105.html
[security-announce] openSUSE-SU-2019:1294-1: moderate: Security update fMailing List;Third Party Advisory
-
http://www.securityfocus.com/bid/107777
libvirt CVE-2019-3886 Security Bypass VulnerabilityThird Party Advisory;VDB Entry
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3886
1694880 – (CVE-2019-3886) CVE-2019-3886 libvirt: virsh domhostname command discloses guest hostname in readonly modeExploit;Issue Tracking;Patch;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R5DHYIFECZ7BMVXK4EP4FDFZXK7I5MZH/
[SECURITY] Fedora 30 Update: libvirt-5.1.0-9.fc30 - package-announce - Fedora Mailing-Lists
-
https://usn.ubuntu.com/4021-1/
USN-4021-1: libvirt vulnerabilities | Ubuntu security noticesThird Party Advisory
Jump to